Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 02:08

General

  • Target

    2db7438e5b4298ce068006ef96f729fd0bb4863e856425215ad9e77f807562e0.exe

  • Size

    320.1MB

  • MD5

    02df78385af891a268212f6093b91154

  • SHA1

    e858b413f8e59d8be99971ec04385c8778aa2d39

  • SHA256

    2db7438e5b4298ce068006ef96f729fd0bb4863e856425215ad9e77f807562e0

  • SHA512

    d0cbcf538528c36f54ae2bf953369b50487a72c19e40f930136296b80091e8a9a53fbe18d98a43908664f84a03e621a9b9b748b2a26048c572fc3ee90fa0d167

  • SSDEEP

    393216:iEKW8N+gdunTW+eGQFMTozGxu8C0ibftSl:zqNbdETW+e5goztZ08C

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2db7438e5b4298ce068006ef96f729fd0bb4863e856425215ad9e77f807562e0.exe
    "C:\Users\Admin\AppData\Local\Temp\2db7438e5b4298ce068006ef96f729fd0bb4863e856425215ad9e77f807562e0.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Users\Admin\AppData\Local\Temp\2db7438e5b4298ce068006ef96f729fd0bb4863e856425215ad9e77f807562e0.exe
      "C:\Users\Admin\AppData\Local\Temp\2db7438e5b4298ce068006ef96f729fd0bb4863e856425215ad9e77f807562e0.exe"
      2⤵
      • Loads dropped DLL
      PID:2208

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI30082\python312.dll
    Filesize

    6.7MB

    MD5

    48ebfefa21b480a9b0dbfc3364e1d066

    SHA1

    b44a3a9b8c585b30897ddc2e4249dfcfd07b700a

    SHA256

    0cc4e557972488eb99ea4aeb3d29f3ade974ef3bcd47c211911489a189a0b6f2

    SHA512

    4e6194f1c55b82ee41743b35d749f5d92a955b219decacf9f1396d983e0f92ae02089c7f84a2b8296a3062afa3f9c220da9b7cd9ed01b3315ea4a953b4ecc6ce